[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249966

 
 

909

 
 

195636

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2018:2085-1 -- SLES mutt

ID: oval:org.secpod.oval:def:89049666Date: (C)2022-09-09   (M)2022-09-09
Class: PATCHFamily: unix




This update for mutt fixes the following issues: Security issues fixed: - bsc#1101428: Mutt 1.10.1 security release update. - CVE-2018-14351: Fix imap/command.c that mishandles long IMAP status mailbox literal count size . - CVE-2018-14353: Fix imap_quote_string in imap/util.c that has an integer underflow . - CVE-2018-14362: Fix pop.c that does not forbid characters that may have unsafe interaction with message-cache pathnames . - CVE-2018-14354: Fix arbitrary command execution from remote IMAP servers via backquote characters . - CVE-2018-14352: Fix imap_quote_string in imap/util.c that does not leave room for quote characters . - CVE-2018-14356: Fix pop.c that mishandles a zero-length UID . - CVE-2018-14355: Fix imap/util.c that mishandles ".." directory traversal in a mailbox name . - CVE-2018-14349: Fix imap/command.c that mishandles a NO response without a message . - CVE-2018-14350: Fix imap/message.c that has a stack-based buffer overflow for a FETCH response with along INTERNALDATE field . - CVE-2018-14363: Fix newsrc.c that does not properlyrestrict "/" characters that may have unsafe interaction with cache pathnames . - CVE-2018-14359: Fix buffer overflow via base64 data . - CVE-2018-14358: Fix imap/message.c that has a stack-based buffer overflow for a FETCH response with along RFC822.SIZE field . - CVE-2018-14360: Fix nntp_add_group in newsrc.c that has a stack-based buffer overflow because of incorrect sscanf usage . - CVE-2018-14357: Fix that remote IMAP servers are allowed to execute arbitrary commands via backquote characters . - CVE-2018-14361: Fix that nntp.c proceeds even if memory allocation fails for messages data . Bug fixes: - mutt reports as neomutt and incorrect version

Platform:
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Desktop 15
Product:
mutt
Reference:
SUSE-SU-2018:2085-1
CVE-2014-9116
CVE-2018-14349
CVE-2018-14350
CVE-2018-14351
CVE-2018-14352
CVE-2018-14353
CVE-2018-14354
CVE-2018-14355
CVE-2018-14356
CVE-2018-14357
CVE-2018-14358
CVE-2018-14359
CVE-2018-14360
CVE-2018-14361
CVE-2018-14362
CVE-2018-14363
CVE    16
CVE-2014-9116
CVE-2018-14360
CVE-2018-14351
CVE-2018-14362
...
CPE    3
cpe:/a:mutt:mutt
cpe:/o:suse:suse_linux_enterprise_server:15
cpe:/o:suse:suse_linux_enterprise_server:12

© SecPod Technologies